module

Docker Container Escape Via runC Overwrite

Disclosed
2019-01-01
Created
2021-07-01

Description

This module leverages a flaw in `runc` to escape a Docker container
and get command execution on the host as root. This vulnerability is
identified as CVE-2019-5736. It overwrites the `runc` binary with the
payload and wait for someone to use `docker exec` to get into the
container. This will trigger the payload execution.

Note that executing this exploit carries important risks regarding
the Docker installation integrity on the target and inside the
container ('Side Effects' section in the documentation).

Authors

Adam Iwaniuk
Borys Popławski
Nick Frichette
Christophe De La Fuente
Spencer McIntyre

Platform

Linux,Unix

Architectures

cmd, x86, x64

Module Options

To display the available options, load the module within the Metasploit console and run the commands ‘show options’ or ‘show advanced’:


msf > use exploit/linux/local/docker_runc_escape
msf exploit(docker_runc_escape) > show targets
...targets...
msf exploit(docker_runc_escape) > set TARGET < target-id >
msf exploit(docker_runc_escape) > show options
...show and set options...
msf exploit(docker_runc_escape) > exploit

Title
NEW

Explore Exposure Command

Confidently identify and prioritize exposures from endpoint to cloud with full attack surface visibility and threat-aware risk context.